UNDER CONSTRUCTION!!!

Tech News

Keeping You Up To Date With The Latest Tech News & Virus Threats

Research Shows How Attackers Can Abuse EDR Security Products

Vulnerabilities in Palo Alto Networks Cortex XDR allowed a security researcher to turn it into a malicious offensive tool. The post Research Shows How...

Continue reading
  57 Hits

Rural Texas Towns Report Cyberattacks That Caused One Water System to Overflow

A hack that caused a small Texas town’s water system to overflow in January has been linked to a shadowy Russian hacktivist group, the latest case of ...

Continue reading
  58 Hits

CrushFTP Patches Exploited Zero-Day Vulnerability

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files. The post CrushFTP Patches Ex...

Continue reading
  55 Hits

Thousands of Palo Alto Firewalls Potentially Impacted by Exploited Vulnerability 

Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024-3400. The post Thousands...

Continue reading
  54 Hits

ToddyCat is making holes in your infrastructure

WecontinuecoveringtheactivitiesoftheAPTgroupToddyCat.Inourpreviousarticle,wedescribedtoolsforcollectingandexfiltratingfiles(LoFiSeandPcExter).Thistime...

Continue reading
  63 Hits

MITRE Hacked by State-Sponsored Group via Ivanti Zero-Days

MITRE R&D network hacked in early January by a state-sponsored threat group that exploited an Ivanti zero-day vulnerability. The post MITRE Hacked by ...

Continue reading
  57 Hits

Cannes Hospital Cancels Medical Procedures Following Cyberattack

Cannes Hospital Centre – Simone Veil cancels medical procedures after shutting down systems in response to a cyberattack. The post Cannes Hospital Can...

Continue reading
  54 Hits

BreachRx Raises $6.5M to Revamp Incident Response Reporting Systems

Investors make an early-stage $6.5 million bet on BreachRx, a startup promising to shield cybersecurity executives from personal liability. The post B...

Continue reading
  93 Hits

Threat-Intelligence Startup VulnCheck Closes $8M Seed Financing

VulnCheck banks $8 million in early stage capital to build 'exploit intelligence' technologies and services. The post Threat-Intelligence Startup Vuln...

Continue reading
  88 Hits

In Other News: OSS Backdooring Attempts, Botnet Operator Charged, Automotive Firm Attack

Noteworthy stories that might have slipped under the radar: OpenSSF and OpenJS incidents similar to XZ backdoor, Moldovan botnet operator charged, US ...

Continue reading
  87 Hits

First Major Attempts to Regulate AI Face Headwinds From All Sides

While over 400 AI-related bills are being debated this year in statehouses nationwide, most target one industry or just a piece of the technology — su...

Continue reading
  78 Hits

US Government Releases Guidance on Securing Election Infrastructure

New US guidance details foreign malign influence operations to help election infrastructure stakeholders increase resilience. The post US Government R...

Continue reading
  79 Hits

Akira Ransomware Made Over $42 Million in One Year: Agencies

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments. The post Akira Ransomware Made Over $42 Mi...

Continue reading
  70 Hits

Frontier Communications Shuts Down Systems Following Cyberattack

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise. The post Frontier Communications Shuts...

Continue reading
  59 Hits

OpenMetadata Vulnerabilities Exploited to Abuse Kubernetes Clusters for Cryptomining  

Microsoft warns that several OpenMetadata vulnerabilities are being exploited to deploy cryptomining malware to Kubernetes environments. The post Open...

Continue reading
  60 Hits

SAP Applications Increasingly in Attacker Crosshairs, Report Shows

Malicious hackers are targeting SAP applications at an alarming pace, according to warnings from Onapsis and Flashpoint. The post SAP Applications Inc...

Continue reading
  61 Hits

Multi-Data Platform SIEM Anvilogic Raises $45 Million

Silicon Valley startup Anvilogic has raised $45 million in a Series C funding round led by Evolution Equity Partners. The post Multi-Data Platform SIE...

Continue reading
  60 Hits

United Nations Agency Investigating Ransomware Attack Involving Data Theft

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data. The post United Nations Agency In...

Continue reading
  45 Hits

Five Eyes Agencies Release New AI Security Guidance

Five Eyes cybersecurity agencies have released joint guidance on securely deploying and operating AI systems.  The post Five Eyes Agencies Release New...

Continue reading
  42 Hits

Cisco Says PoC Exploit Available for Newly Patched IMC Vulnerability

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available. The post Cisco Says PoC Exploit ...

Continue reading
  44 Hits

I Got A Virus and I Don't Know What To Do!

I Need Help!